Phishing is a familiar criminal tactic. It’s also used by intelligence services for cyber espionage campaigns. On Friday, April 28th, 2023, CERT-UA, Ukraine’s Computer Emergency Response Team, reported that Russian operators are sending phishing emails that misrepresent themselves as sending instructions on installing a Windows security update.
“The Computer Emergency Response Team of Ukraine (CERT-UA) says Russian hackers are targeting various government bodies in the country with malicious emails supposedly containing instructions on how to update Windows as a defense against cyber attacks,” BleepingComputer writes. “CERT-UA believes that the Russian state-sponsored hacking group APT28 (aka Fancy Bear) sent these emails and impersonated system administrators of the targeted government entities to make it easier to trick their targets.” APT28 is associated with Russia’s military intelligence service, the GRU.
Should the victims follow the instructions in the email, they’ll find themselves installing a PowerShell script that simulates a Windows update but in fact downloads a second malicious PowerShell payload in the background. That payload is “basic information-harvesting” malware that abuses the legitimate Mocky tool. “CERT-UA recommends that system administrators restrict the ability to launch PowerShell on critical computers and monitor network traffic for connections to the Mocky service API.”
Whether the social engineering originates with criminals or a government’s intelligence service, new school security awareness training can help any organization’s personnel learn to withstand these threats.
BleepingComputer has the story.